RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 v.JE-1.00-H

CSV information ?

Status active
Valid from 06.01.2020
Valid until 06.01.2025
Scheme 🇨🇦 CA
Manufacturer Ricoh Company, Ltd.
Category Multi-Function Devices
Security level
Protection profiles
Maintenance updates RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 v.JE-1.10-H (19.11.2021) Certification report Security target

Heuristics summary ?

Certificate ID: 383-4-486

Certificate ?

Extracted keywords

Certificates
383-4-486
Evaluation facilities
Lightship Security

File metadata

Title cyber-centre-product-evaluation-certificate-e-bg
Creation date D:20190122115136-04'00'
Modification date D:20200108132104-05'00'
Pages 1
Creator Adobe Illustrator CC 22.0 (Windows)
Producer Adobe PDF library 15.00

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA, DSA
Randomness
DRBG

Certificates
383-4-486
Evaluation facilities
Lightship Security

Standards
ISO/IEC 17025

File metadata

Creation date D:20200109104308-05'00'
Modification date D:20200109104308-05'00'
Pages 16
Producer Foxit PhantomPDF Printer Version 9.7.0.2220

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, HMAC, CMAC
Asymmetric Algorithms
ECDHE, ECDSA, DH, DHE, DSA
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384, SHA-224, SHA256, SHA-2, MD4
Protocols
SSH, TLS, TLS 1.2, IKEv1, IKEv2, IKE, IPsec, VPN
Randomness
TRNG, DRBG, RNG, RBG
Block cipher modes
CBC, GCM, CCM, XTS
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Security level
EAL1
Claims
D.TSF, D.USER, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.ADMIN_ROLES, O.UPDATE_VERIFICATION, O.TSF_SELF_TEST, O.COMMS_PROTECTION, O.AUDIT, O.STORAGE_ENCRYPTION, O.KEY_MATERIAL, O.FAX_NET_SEPARATION, O.IMAGE_OVERWRITE, O.ACCESS_, O.ACCESS, O.PURGE, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTECTION, OE.NETWORK_PROTECTION, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, ATE_IND, AVA_VAN.1, AVA_VAN, APE_REQ, ASE_INT, ASE_CCL, ASE_SPD, ASE_OBJ, ASE_ECD, ASE_REQ, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG_EXT.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG.3, FAU_STG.4.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_CKM.4, FCS_COP.1, FCS_KYC_EXT.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_ITC.1, FCS_CKM.1.1, FCS_RBG_EXT, FCS_CKM_EXT.4.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_SNI_EXT.1.1, FCS_KYC_EXT.1.1, FCS_SMC_EXT.1, FCS_KDF_EXT.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.1, FCS_TLS_EXT.1.1, FCS_SSH_EXT.1, FDP_ACC.1, FDP_ACF.1, FDP_DSK_EXT.1, FDP_FXS_EXT.1, FDP_RIP.1, FDP_DSK_EXT.1.2, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DSK_EXT.1.1, FDP_FXS_EXT.1.1, FDP_FXS, FDP_RIP.1.1, FDP_ACF, FIA_AFL.1, FIA_ATD.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_PSK_EXT, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_KYP_EXT.1, FPT_SKP_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.3, FPT_KYP_EXT.1.1, FPT_SKP_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC, FTP_TRP, FTP_TRP.1.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS 186-3, FIPS 186-4, FIPS 140-2, FIPS PUB 197, FIPS 1090, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-3, SP 800-56B, NIST SP 800-38A, NIST SP 800-90A, SP 800-90A, NIST SP 800-56A, AIS31, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4109, RFC 4868, RFC 2409, RFC 1513, RFC 5996, RFC 5246, RFC 5430, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 18031:2011, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title Security Target
Subject RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000
Creation date D:20200105214343-08'00'
Modification date D:20200105214427-08'00'
Pages 142
Creator Microsoft® Word for Office 365
Producer Microsoft® Word for Office 365

Heuristics ?

Certificate ID: 383-4-486

Extracted SARs

ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1

Scheme data ?

Product RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 v.JE-1.00-H
Vendor RICOH COMPANY, LTD.
Level PP_HCD_V1.0
Certification Date 2020-01-06

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9fbb862e5d429f439de7d1b85ac431347e19a5e77b7f74ec954643a0b0ae35b2', 'txt_hash': 'bb0d504121bc36196ca99964615c6dc876a4bd5471d136cf43234e1ec2d291f7'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ee34cd4d51d0553d54c525c1c298fa90438993ef9278440b6bb90b789762fc3b', 'txt_hash': 'b4eadec2cd53bbfd4d24bdaa6b0ca3fe7524b42fcfddfc882f5345fac2d0ab7e'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2491953, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 142, '/Title': 'Security Target', '/Author': '', '/Subject': 'RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000', '/Creator': 'Microsoft® Word for Office 365', '/CreationDate': "D:20200105214343-08'00'", '/ModDate': "D:20200105214427-08'00'", '/Producer': 'Microsoft® Word for Office 365', '/Keywords': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1640466, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20200108132104-05'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/CreationDate': "D:20190122115136-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 11}, 'AGD': {'AGD_OPE.1': 12, 'AGD_PRE.1': 8, 'AGD_OPE': 1}, 'ALC': {'ALC_CMC.1': 8, 'ALC_CMS.1': 7}, 'ATE': {'ATE_IND.1': 7, 'ATE_IND': 4}, 'AVA': {'AVA_VAN.1': 6, 'AVA_VAN': 1}, 'APE': {'APE_REQ': 2}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 2, 'ASE_SPD': 2, 'ASE_OBJ': 2, 'ASE_ECD': 2, 'ASE_REQ': 2, 'ASE_TSS': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 4, 'FAU_SAR.1': 5, 'FAU_SAR.2': 4, 'FAU_STG.1': 5, 'FAU_STG_EXT.1': 4, 'FAU_STG.4': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 29, 'FCS_CKM_EXT.4': 14, 'FCS_CKM.4': 9, 'FCS_COP.1': 100, 'FCS_KYC_EXT.1': 6, 'FCS_RBG_EXT.1': 20, 'FCS_TLS_EXT.1': 10, 'FCS_ITC.1': 2, 'FCS_CKM.1.1': 3, 'FCS_RBG_EXT': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 7, 'FCS_SNI_EXT.1.1': 2, 'FCS_KYC_EXT.1.1': 2, 'FCS_SMC_EXT.1': 1, 'FCS_KDF_EXT.1': 1, 'FCS_RBG_EXT.1.2': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_SSH_EXT.1': 3}, 'FDP': {'FDP_ACC.1': 7, 'FDP_ACF.1': 9, 'FDP_DSK_EXT.1': 6, 'FDP_FXS_EXT.1': 4, 'FDP_RIP.1': 4, 'FDP_DSK_EXT.1.2': 2, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DSK_EXT.1.1': 1, 'FDP_FXS_EXT.1.1': 1, 'FDP_FXS': 1, 'FDP_RIP.1.1': 1, 'FDP_ACF': 1}, 'FIA': {'FIA_AFL.1': 4, 'FIA_ATD.1': 5, 'FIA_PMG_EXT.1': 5, 'FIA_PSK_EXT.1': 5, 'FIA_UAU.1': 10, 'FIA_UAU.7': 5, 'FIA_UID.1': 9, 'FIA_USB.1': 4, 'FIA_PSK_EXT': 1, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 3, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 6, 'FMT_MSA.1': 8, 'FMT_MSA.3': 6, 'FMT_MTD.1': 6, 'FMT_SMF.1': 12, 'FMT_SMR.1': 10, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP_EXT.1': 4, 'FPT_SKP_EXT.1': 4, 'FPT_STM.1': 6, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_TUD_EXT.1.3': 4, 'FPT_KYP_EXT.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 2}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 12, 'FTP_ITC': 1, 'FTP_TRP': 1, 'FTP_TRP.1.1': 5, 'FTP_ITC.1.1': 3, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 3, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.TSF': 9, 'D.USER': 10}, 'O': {'O.ACCESS_CONTROL': 9, 'O.USER_AUTHORIZATION': 11, 'O.ADMIN_ROLES': 9, 'O.UPDATE_VERIFICATION': 4, 'O.TSF_SELF_TEST': 3, 'O.COMMS_PROTECTION': 14, 'O.AUDIT': 11, 'O.STORAGE_ENCRYPTION': 11, 'O.KEY_MATERIAL': 3, 'O.FAX_NET_SEPARATION': 3, 'O.IMAGE_OVERWRITE': 4, 'O.ACCESS_': 1, 'O.ACCESS': 1, 'O.PURGE': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 2, 'T.TSF_COMPROMISE': 2, 'T.TSF_FAILURE': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.NET_COMPROMISE': 2}, 'A': {'A.PHYSICAL': 2, 'A.NETWORK': 2, 'A.TRUSTED_ADMIN': 2, 'A.TRAINED_USERS': 2}, 'OE': {'OE.PHYSICAL_PROTECTION': 2, 'OE.NETWORK_PROTECTION': 2, 'OE.ADMIN_TRUST': 2, 'OE.USER_TRAINING': 2, 'OE.ADMIN_TRAINING': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 42, 'AES-128': 3, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 9, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 4}}, 'FF': {'DH': {'DH': 12, 'DHE': 1}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 13, 'SHA-512': 8, 'SHA-384': 4, 'SHA-224': 1, 'SHA256': 7, 'SHA-2': 2}}, 'MD': {'MD4': {'MD4': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLS': 18, 'TLS 1.2': 2}}, 'IKE': {'IKEv1': 21, 'IKEv2': 11, 'IKE': 7}, 'IPsec': {'IPsec': 41}, 'VPN': {'VPN': 1}}, 'randomness': {'TRNG': {'TRNG': 3}, 'PRNG': {'DRBG': 18}, 'RNG': {'RNG': 2, 'RBG': 13}}, 'cipher_mode': {'CBC': {'CBC': 15}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 1}, 'XTS': {'XTS': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 4}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-3': 1, 'FIPS 186-4': 3, 'FIPS 140-2': 1, 'FIPS PUB 197': 1, 'FIPS 1090': 1, 'FIPS PUB 186-4': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'SP 800-56B': 2, 'NIST SP 800-38A': 1, 'NIST SP 800-90A': 2, 'SP 800-90A': 1, 'NIST SP 800-56A': 1}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC 2818': 1, 'RFC 4301': 4, 'RFC 4303': 1, 'RFC 3602': 3, 'RFC 4109': 2, 'RFC 4868': 2, 'RFC 2409': 1, 'RFC 1513': 1, 'RFC 5996': 1, 'RFC 5246': 1, 'RFC 5430': 1}, 'ISO': {'ISO/IEC 18033-3': 1, 'ISO/IEC 10116': 4, 'ISO/IEC 18031:2011': 4}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'CA': {'383-4-486': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-486 ST v1.0.pdf.
    • The cert_filename property was set to 383-4-486 CT v1.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8899040652f6393ae259c604db5c8d0555bd2889db2e2f6994cab045dc21ba32', 'txt_hash': '2249b630fcacc7ecb021ba4d176862b6ecd0352d621236e5e974404f1cc68b77'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 547828, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/ModDate': "D:20200109104308-05'00'", '/Producer': 'Foxit PhantomPDF Printer Version 9.7.0.2220', '/Title': '', '/Keywords': '', '/Author': '', '/Subject': '', '/Creator': '', '/CreationDate': "D:20200109104308-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'CA': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-486': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-486 CR v1.0.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-486.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-486%20CR%20v1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-486%20ST%20v1.0.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 v.JE-1.00-H was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-486%20CT%20v1.0.pdf",
  "dgst": "f2c61ee1955d2820",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-486",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:ricoh:m_c2000:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.00"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2020-01-06",
      "level": "PP_HCD_V1.0",
      "product": "RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 v.JE-1.00-H",
      "vendor": "RICOH COMPANY, LTD."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2021-11-19",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/486-LSS%20MR%20v1.0.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/486-LSS%20ST%20v1.1.pdf",
        "maintenance_title": "RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 v.JE-1.10-H"
      }
    ]
  },
  "manufacturer": "Ricoh Company, Ltd.",
  "manufacturer_web": "https://www.ricoh.com/",
  "name": "RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 v.JE-1.00-H",
  "not_valid_after": "2025-01-06",
  "not_valid_before": "2020-01-06",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-486 CT v1.0.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-486": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20200108132104-05\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1640466,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "383-4-486 CR v1.0.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-486": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20200109104308-05\u002700\u0027",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "D:20200109104308-05\u002700\u0027",
      "/Producer": "Foxit PhantomPDF Printer Version 9.7.0.2220",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 547828,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "383-4-486 ST v1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 4
          }
        },
        "FF": {
          "DH": {
            "DH": 12,
            "DHE": 1
          },
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 2,
          "A.PHYSICAL": 2,
          "A.TRAINED_USERS": 2,
          "A.TRUSTED_ADMIN": 2
        },
        "D": {
          "D.TSF": 9,
          "D.USER": 10
        },
        "O": {
          "O.ACCESS": 1,
          "O.ACCESS_": 1,
          "O.ACCESS_CONTROL": 9,
          "O.ADMIN_ROLES": 9,
          "O.AUDIT": 11,
          "O.COMMS_PROTECTION": 14,
          "O.FAX_NET_SEPARATION": 3,
          "O.IMAGE_OVERWRITE": 4,
          "O.KEY_MATERIAL": 3,
          "O.PURGE": 1,
          "O.STORAGE_ENCRYPTION": 11,
          "O.TSF_SELF_TEST": 3,
          "O.UPDATE_VERIFICATION": 4,
          "O.USER_AUTHORIZATION": 11
        },
        "OE": {
          "OE.ADMIN_TRAINING": 2,
          "OE.ADMIN_TRUST": 2,
          "OE.NETWORK_PROTECTION": 2,
          "OE.PHYSICAL_PROTECTION": 2,
          "OE.USER_TRAINING": 2
        },
        "T": {
          "T.NET_COMPROMISE": 2,
          "T.TSF_COMPROMISE": 2,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNAUTHORIZED_UPDATE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 11
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 12,
          "AGD_PRE.1": 8
        },
        "ALC": {
          "ALC_CMC.1": 8,
          "ALC_CMS.1": 7
        },
        "APE": {
          "APE_REQ": 2
        },
        "ASE": {
          "ASE_CCL": 2,
          "ASE_ECD": 2,
          "ASE_INT": 2,
          "ASE_OBJ": 2,
          "ASE_REQ": 2,
          "ASE_SPD": 2,
          "ASE_TSS": 2
        },
        "ATE": {
          "ATE_IND": 4,
          "ATE_IND.1": 7
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 5,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 4,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 4,
          "FAU_STG.4.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 29,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.4": 9,
          "FCS_CKM.4.1": 2,
          "FCS_CKM_EXT.4": 14,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 100,
          "FCS_COP.1.1": 7,
          "FCS_ITC.1": 2,
          "FCS_KDF_EXT.1": 1,
          "FCS_KYC_EXT.1": 6,
          "FCS_KYC_EXT.1.1": 2,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 20,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 4,
          "FCS_SMC_EXT.1": 1,
          "FCS_SNI_EXT.1.1": 2,
          "FCS_SSH_EXT.1": 3,
          "FCS_TLS_EXT.1": 10,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 7,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 1,
          "FDP_ACF.1": 9,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT.1": 6,
          "FDP_DSK_EXT.1.1": 1,
          "FDP_DSK_EXT.1.2": 2,
          "FDP_FXS": 1,
          "FDP_FXS_EXT.1": 4,
          "FDP_FXS_EXT.1.1": 1,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP.1": 4,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT": 1,
          "FIA_PSK_EXT.1": 5,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 2,
          "FIA_PSK_EXT.1.3": 3,
          "FIA_UAU.1": 10,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 9,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 4,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 6,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 6,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 12,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT.1": 4,
          "FPT_KYP_EXT.1.1": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 4
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 5,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 3,
          "FTP_TRP": 1,
          "FTP_TRP.1": 12,
          "FTP_TRP.1.1": 5,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 15
        },
        "CCM": {
          "CCM": 1
        },
        "GCM": {
          "GCM": 1
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 7,
          "IKEv1": 21,
          "IKEv2": 11
        },
        "IPsec": {
          "IPsec": 41
        },
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "TLS": {
            "TLS": 18,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 1,
            "SHA-256": 13,
            "SHA-384": 4,
            "SHA-512": 8,
            "SHA256": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 18
        },
        "RNG": {
          "RBG": 13,
          "RNG": 2
        },
        "TRNG": {
          "TRNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 4
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 1090": 1,
          "FIPS 140-2": 1,
          "FIPS 186-3": 1,
          "FIPS 186-4": 3,
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC 18033-3": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-90A": 2,
          "SP 800-56B": 2,
          "SP 800-90A": 1
        },
        "RFC": {
          "RFC 1513": 1,
          "RFC 2409": 1,
          "RFC 2818": 1,
          "RFC 3602": 3,
          "RFC 4109": 2,
          "RFC 4301": 4,
          "RFC 4303": 1,
          "RFC 4868": 2,
          "RFC 5246": 1,
          "RFC 5430": 1,
          "RFC 5996": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 42,
            "AES-128": 3,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 9
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20200105214343-08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/Keywords": "",
      "/ModDate": "D:20200105214427-08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "/Subject": "RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 2491953,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 142
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-486%20CR%20v1.0.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-486%20ST%20v1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ee34cd4d51d0553d54c525c1c298fa90438993ef9278440b6bb90b789762fc3b",
      "txt_hash": "b4eadec2cd53bbfd4d24bdaa6b0ca3fe7524b42fcfddfc882f5345fac2d0ab7e"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8899040652f6393ae259c604db5c8d0555bd2889db2e2f6994cab045dc21ba32",
      "txt_hash": "2249b630fcacc7ecb021ba4d176862b6ecd0352d621236e5e974404f1cc68b77"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9fbb862e5d429f439de7d1b85ac431347e19a5e77b7f74ec954643a0b0ae35b2",
      "txt_hash": "bb0d504121bc36196ca99964615c6dc876a4bd5471d136cf43234e1ec2d291f7"
    }
  },
  "status": "active"
}